GB201303923D0 - Electronic tool and methods for meetings - Google Patents

Electronic tool and methods for meetings

Info

Publication number
GB201303923D0
GB201303923D0 GBGB1303923.5A GB201303923A GB201303923D0 GB 201303923 D0 GB201303923 D0 GB 201303923D0 GB 201303923 A GB201303923 A GB 201303923A GB 201303923 D0 GB201303923 D0 GB 201303923D0
Authority
GB
United Kingdom
Prior art keywords
meetings
methods
electronic tool
tool
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB1303923.5A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Option NV
Original Assignee
Option NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Option NV filed Critical Option NV
Priority to GBGB1303923.5A priority Critical patent/GB201303923D0/en
Publication of GB201303923D0 publication Critical patent/GB201303923D0/en
Priority to US14/193,878 priority patent/US20140250499A1/en
Priority to EP14157411.1A priority patent/EP2775658A3/en
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
GBGB1303923.5A 2013-03-04 2013-03-04 Electronic tool and methods for meetings Ceased GB201303923D0 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
GBGB1303923.5A GB201303923D0 (en) 2013-03-04 2013-03-04 Electronic tool and methods for meetings
US14/193,878 US20140250499A1 (en) 2013-03-04 2014-02-28 Password based security method, systems and devices
EP14157411.1A EP2775658A3 (en) 2013-03-04 2014-03-03 A password based security method, systems and devices

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB1303923.5A GB201303923D0 (en) 2013-03-04 2013-03-04 Electronic tool and methods for meetings

Publications (1)

Publication Number Publication Date
GB201303923D0 true GB201303923D0 (en) 2013-04-17

Family

ID=48142444

Family Applications (1)

Application Number Title Priority Date Filing Date
GBGB1303923.5A Ceased GB201303923D0 (en) 2013-03-04 2013-03-04 Electronic tool and methods for meetings

Country Status (3)

Country Link
US (1) US20140250499A1 (en)
EP (1) EP2775658A3 (en)
GB (1) GB201303923D0 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11122034B2 (en) 2015-02-24 2021-09-14 Nelson A. Cicchitto Method and apparatus for an identity assurance score with ties to an ID-less and password-less authentication system
US10848485B2 (en) 2015-02-24 2020-11-24 Nelson Cicchitto Method and apparatus for a social network score system communicably connected to an ID-less and password-less authentication system
US11171941B2 (en) 2015-02-24 2021-11-09 Nelson A. Cicchitto Mobile device enabled desktop tethered and tetherless authentication
EP3379015A1 (en) * 2017-03-21 2018-09-26 STMicroelectronics (Grand Ouest) SAS Method and system for monitoring an object intended to be shared by a plurality of potential users
US11176270B2 (en) * 2019-05-10 2021-11-16 Dell Products L.P. Apparatus and method for improving data security

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7571489B2 (en) * 2004-10-20 2009-08-04 International Business Machines Corporation One time passcode system
US20070130463A1 (en) * 2005-12-06 2007-06-07 Eric Chun Wah Law Single one-time password token with single PIN for access to multiple providers
EP1933252A1 (en) * 2006-12-13 2008-06-18 Axalto S.A. Dynamic OTP Token
CA2694500C (en) * 2010-02-24 2015-07-07 Diversinet Corp. Method and system for secure communication
US8474014B2 (en) * 2011-08-16 2013-06-25 Veritrix, Inc. Methods for the secure use of one-time passwords

Also Published As

Publication number Publication date
EP2775658A2 (en) 2014-09-10
EP2775658A3 (en) 2014-11-12
US20140250499A1 (en) 2014-09-04

Similar Documents

Publication Publication Date Title
HK1207759A1 (en) Electronic tool and methods for meetings
EP2923791A4 (en) Machining device and machining method
PL2976184T3 (en) Honing method and honing tool
HUE053410T2 (en) Application method and application facility
SG11201602075WA (en) Techniques for facilitating electronic trading
EP2962801A4 (en) Machining device and machining method
GB2535393B (en) Well intervention tool and method
EP2989296A4 (en) Internally damped airfoiled component and method
SG11201507375WA (en) Electronic tool and methods for meetings
EP3038443A4 (en) Feeder component type determination method and feeder component type determination device
GB201306633D0 (en) Biaising circuitry and method thereof
EP2949783A4 (en) Sliding member and method for producing same
TWI561080B (en) Electronic device and method for manufacturing the same
GB2512479B (en) Electronic component and electronic apparatus
SG11201507376QA (en) Electronic tool and methods for meetings
HK1205214A1 (en) Earthboring implement and method for earthboring
EP2886589A4 (en) Soft metal laminate and method for manufacturing same
GB201322029D0 (en) Electronic apparatus and associated methods
HK1213170A1 (en) Hair-increasing tool and attachment method therefor
PT3006595T (en) Deposition device and deposition method using same
GB201300376D0 (en) Method and compound
GB201303923D0 (en) Electronic tool and methods for meetings
TWI562198B (en) Forming method and substrate
EP3046379A4 (en) Positioning method and device
EP3089566A4 (en) Electronic component

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)